​
DirectorySecurity Advisories
Sign In
Security Advisories

CVE-2019-16168

Published

Last updated

https://nvd.nist.gov/vuln/detail/CVE-2019-16168

Severity

6.5

Medium

CVSS V3

Description

In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query planner."

References

Affected packages


Safe Source for Open Sourceâ„¢
Media KitContact Us
© 2024 Chainguard. All Rights Reserved.
Private PolicyTerms of Use

Product

Chainguard Images